首页 | 本学科首页   官方微博 | 高级检索  
     

UC安全的动态群组密钥协商协议设计与分析
引用本文:杨春尧,陆正福,李 军.UC安全的动态群组密钥协商协议设计与分析[J].通信技术,2014(1):81-85.
作者姓名:杨春尧  陆正福  李 军
作者单位:[1]成都卫士通信息产业股份有限公司,四川成都610041 [2]云南大学数学与统计学院,云南昆明650091
基金项目:国家自然科学基金资助项目(No.10861012)
摘    要:针对以往群组密钥协商限于孤立模型下讨论的问题,基于m叉树的判定Diffie—Hellman假设,使用通用可组合安全(UC安全)理论设计了一个群组密钥协商协议,并根据协议需要满足的安全目标,形式化地建立了协议的安全模型,通过对协议安全模块的设计和实现,证明了该协议满足UC安全性质。和同类协议相比,降低了密钥更新所需要的通信和计算开销,同时支持群组成员的动态加入和退出。

关 键 词:群组密钥协商  UC安全  通信安全

Design and Analysis of Dynamic Group Key Agreement Protocol with UC Security
YANG Chun-yao,LU Zheng-fu,LI Jun.Design and Analysis of Dynamic Group Key Agreement Protocol with UC Security[J].Communications Technology,2014(1):81-85.
Authors:YANG Chun-yao  LU Zheng-fu  LI Jun
Affiliation:1 ( 1. Chengdu Westone Information Security Industry Co. , Ltd. 2. School of Mathematics and Statistics, Yunnan University, Chengdu Sichuan 610041, China ; Kunming Yunnan 650091, China)
Abstract:Aiming at the fact that the concurrent group key agreement (GKA) protocol is discussed only within the isolate model, and based on m-ary tree decisional Diffie-Hellman within the framework of uni- versally composable (UC) security, a group key agreement protocol is designed, and the ideal functional- ity model for GKA protocol formulated. The security modular design and implementation of GKA protocol indicates that this protocol could meet the requirement of UC security. Compared with the similar protocol of GKA, this new protocol has the advantages of less communication and computation overhead, while supports group members in their dynamic joining and exiting.
Keywords:group key agreement  universally composable security  communication secrutiy
本文献已被 CNKI 维普 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号